Re: [MLS] Messaging Layer Security (mls) WG Virtual Meeting: 2021-05-26

Sean Turner <sean@sn3rd.com> Thu, 26 May 2022 14:04 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: mls@ietfa.amsl.com
Delivered-To: mls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 60B54C15790C for <mls@ietfa.amsl.com>; Thu, 26 May 2022 07:04:59 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.098
X-Spam-Level:
X-Spam-Status: No, score=-2.098 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_BLOCKED=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id QC3LVwREOVVu for <mls@ietfa.amsl.com>; Thu, 26 May 2022 07:04:55 -0700 (PDT)
Received: from mail-qv1-xf2c.google.com (mail-qv1-xf2c.google.com [IPv6:2607:f8b0:4864:20::f2c]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B6AEDC185B3B for <mls@ietf.org>; Thu, 26 May 2022 07:03:31 -0700 (PDT)
Received: by mail-qv1-xf2c.google.com with SMTP id j14so1681268qvo.3 for <mls@ietf.org>; Thu, 26 May 2022 07:03:31 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=yCUyFOzMj7ty5CahWZh1w2dIKalMNnb3QjH2Aoax8XY=; b=G7Lm/hdIfoXIyNusxIE1MB8JDyEFlAscxOytfWAyuM0Gd7Egv7ysC+9lWGHUHWNRDF QODdjqI3DLpxuUxvktS196kjnG4x9URWOobZ9692l5uKvyJ0QwHOB52Qb1h+LDewWeMP YAp/72U+r5PnMUVG9QJh+LXYTrhEuDA+mg1Ts=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=yCUyFOzMj7ty5CahWZh1w2dIKalMNnb3QjH2Aoax8XY=; b=KNS/sPYhD/ltcRBkCEFP6ELhwYATtHt5Fv/qOcOk/0qwWTvBhMRH4YyVTiQ8J/vhlH 6aOyclkopchj9Dz6urjR7P7ixXmAX1jK0Ha43m8mN/izdCe9oMFBghWEGmGoX+iyL2IK E/VYtBl7w+hxO7bPeTZ28Z7uypn+B/zP8F8CkR2ukhl0VtwKS6rFFr4OpCT/WCIoWKrr 6xJGNOrUP80EtkDsThvEkhyr/oAcCtMw5K47JPmnRGbrTHysS55T9+SZUMoIcKsPkyYr zmwhYRnR/+z0egOPQVhxCpAEiAG/o3aBOLkFrTh94YIfTwNwiBb4q8HV9ln9vogD8RmH 80Ew==
X-Gm-Message-State: AOAM533JkUnhRdb8Sb+QN6F8uda+N5etTMrs1AHBTdW5KFK7TsRCGnO+ q8GaKnIyjGpw8Xt2aT7Y545I37pR6p6eVg==
X-Google-Smtp-Source: ABdhPJxeqTL1Ra1Q+FVR2Zht/q4uY8T6BQtaogf0oxEtzhlkLsSnPc5himNLVITRYUi3LmieurhU/Q==
X-Received: by 2002:a05:6214:19c1:b0:461:f64c:df9d with SMTP id j1-20020a05621419c100b00461f64cdf9dmr29623162qvc.14.1653573809846; Thu, 26 May 2022 07:03:29 -0700 (PDT)
Received: from smtpclient.apple (pool-72-83-85-4.washdc.east.verizon.net. [72.83.85.4]) by smtp.gmail.com with ESMTPSA id q11-20020a37a70b000000b0069fc13ce211sm1192144qke.66.2022.05.26.07.03.29 (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Thu, 26 May 2022 07:03:29 -0700 (PDT)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 14.0 \(3654.120.0.1.13\))
From: Sean Turner <sean@sn3rd.com>
In-Reply-To: <CAL02cgRvjPRgtdO3XO6_X+PF5Zo=W_3arDQzH-ceTBnWoR9F=w@mail.gmail.com>
Date: Thu, 26 May 2022 10:03:27 -0400
Cc: Richard Barnes <rlb@ipv.sx>
Content-Transfer-Encoding: quoted-printable
Message-Id: <6481BFD2-F7C5-4022-AAAE-D797DECC787F@sn3rd.com>
References: <162040556024.10515.18434867074453969330@ietfa.amsl.com> <6EEFE43F-C08F-4E4E-B605-CFE1C78C4B07@sn3rd.com> <CAL02cgRvjPRgtdO3XO6_X+PF5Zo=W_3arDQzH-ceTBnWoR9F=w@mail.gmail.com>
To: MLS List <mls@ietf.org>
X-Mailer: Apple Mail (2.3654.120.0.1.13)
Archived-At: <https://mailarchive.ietf.org/arch/msg/mls/T-gO8d4mCi-W_gFEsHVz2vVn3Fw>
Subject: Re: [MLS] Messaging Layer Security (mls) WG Virtual Meeting: 2021-05-26
X-BeenThere: mls@ietf.org
X-Mailman-Version: 2.1.34
Precedence: list
List-Id: Messaging Layer Security <mls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/mls>, <mailto:mls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/mls/>
List-Post: <mailto:mls@ietf.org>
List-Help: <mailto:mls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/mls>, <mailto:mls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 26 May 2022 14:04:59 -0000

Whoops - sorry about that! Here’s the direct link:

https://ietf.webex.com/ietf/j.php?MTID=m0d94e3a53830402d957223e677ebed9a

spt

> On May 26, 2022, at 10:02, Richard Barnes <rlb@ipv.sx> wrote:
> 
> And apologies for replying to the *2021* message.  In case anyone got "The meeting has been cancelled or ended!", use this link:
> 
> https://datatracker.ietf.org/meeting/interim-2022-mls-01/session/mls
> 
> On Wed, May 25, 2022 at 8:17 PM Sean Turner <sean@sn3rd.com> wrote:
> Apologies for the late reminder, but we have a meeting scheduled for tomorrow.
> 
> spt
> 
> > On May 7, 2021, at 12:39, IESG Secretary <iesg-secretary@ietf.org> wrote:
> > 
> > The Messaging Layer Security (mls) WG will hold
> > a virtual interim meeting on 2021-05-26 from 10:00 to 12:00 America/New_York (14:00 to 16:00 UTC).
> > 
> > Agenda:
> > GitHub issues and pull requests related to -protocol and -architecture.
> > 
> > Information about remote participation:
> > https://ietf.webex.com/ietf/j.php?MTID=m0e7f495c200143a9f02b11d4d7dfa487
> > 
> > _______________________________________________
> > IETF-Announce mailing list
> > IETF-Announce@ietf.org
> > https://www.ietf.org/mailman/listinfo/ietf-announce
> 
> _______________________________________________
> MLS mailing list
> MLS@ietf.org
> https://www.ietf.org/mailman/listinfo/mls